Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] openSUSE-SU-2017:1872-1: important: Security update for qemu

Recommended Posts

openSUSE Security Update: Security update for qemu

______________________________________________________________________________

 

Announcement ID: openSUSE-SU-2017:1872-1

Rating: important

References: #1016503 #1016504 #1017081 #1017084 #1020427

#1021741 #1025109 #1025311 #1028184 #1028656

#1030624 #1031142 #1032075 #1034866 #1034908

#1035406 #1035950 #1036211 #1037242 #1037334

#1037336 #1039495 #1042159 #1042800 #1042801

#1043073 #1043296

Cross-References: CVE-2016-10028 CVE-2016-10029 CVE-2016-9602

CVE-2016-9603 CVE-2017-5579 CVE-2017-5973

CVE-2017-5987 CVE-2017-6505 CVE-2017-7377

CVE-2017-7471 CVE-2017-7493 CVE-2017-7718

CVE-2017-7980 CVE-2017-8086 CVE-2017-8112

CVE-2017-8309 CVE-2017-8379 CVE-2017-8380

CVE-2017-9330 CVE-2017-9373 CVE-2017-9374

CVE-2017-9375 CVE-2017-9503

Affected Products:

openSUSE Leap 42.2

______________________________________________________________________________

 

An update that solves 23 vulnerabilities and has four fixes

is now available.

 

Description:

 

This update for qemu fixes several issues.

 

These security issues were fixed:

 

- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users

to cause a denial of service (infinite loop) by leveraging an incorrect

return value (bsc#1042159).

- CVE-2017-8379: Memory leak in the keyboard input event handlers support

allowed local guest OS privileged users to cause a denial of service

(host memory consumption) by rapidly generating large keyboard events

(bsc#1037334).

- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers

to cause a denial of service (memory consumption) by repeatedly starting

and stopping audio capture (bsc#1037242).

- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File

System(9pfs) support, was vulnerable to an improper access control

issue. It could occur while accessing virtfs metadata files in

mapped-file security mode. A guest user could have used this flaw to

escalate their privileges inside guest (bsc#1039495).

- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in

hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial

of service (file descriptor or memory consumption) via vectors related

to an already in-use fid (bsc#1032075).

- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in

hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a

denial of service (memory consumption) via vectors involving the

orig_value variable (bsc#1035950).

- CVE-2017-5973: A infinite loop while doing control transfer in

xhci_kick_epctx allowed privileged user inside the guest to crash the

host process resulting in DoS (bsc#1025109)

- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in

hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial

of service (infinite loop and QEMU process crash) via vectors involving

the transfer mode register during multi block transfer (bsc#1025311).

- CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c

allowed local guest OS users to cause a denial of service (infinite

loop) via vectors involving the number of link endpoint list descriptors

(bsc#1028184)

- CVE-2016-9603: A privileged user within the guest VM could have caused a

heap overflow in the device model process, potentially escalating their

privileges to that of the device model process (bsc#1028656)

- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS

privileged users to cause a denial of service (out-of-bounds read and

QEMU process crash) via vectors related to copying VGA data via the

cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions

(bsc#1034908)

- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD

54xx VGA Emulator support allowed privileged user inside guest to use

this flaw to crash the Qemu process resulting in DoS or potentially

execute arbitrary code on a host with privileges of Qemu process on the

host (bsc#1035406)

- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged

users to cause a denial of service (infinite loop and CPU consumption)

via the message ring page count (bsc#1036211).

- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable

to an infinite recursive call loop issue, which allowed a privileged

user inside guest to crash the Qemu process resulting in DoS

(bsc#1042800).

- CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak,

allowing for DoS (bsc#1043073).

- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host

memory leakage issue, which allowed a privileged user inside guest to

leak host memory resulting in DoS (bsc#1042801).

- CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation

support was vulnerable to an out-of-bounds read access issue which

allowed a privileged user inside guest to read host memory resulting in

DoS (bsc#1037336).

- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File

System(9pfs) support was vulnerable to an improper link following issue

which allowed a privileged user inside guest to access host file system

beyond the shared folder and potentially escalating their privileges on

a host (bsc#1020427).

- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File

System(9pfs) support was vulnerable to an improper access control issue

which allowed a privileged user inside guest to access host file system

beyond the shared folder and potentially escalating their privileges on

a host (bsc#1034866).

- Fix privilege escalation in TCG mode of QEMU. This is not considered a

security issue by the upstream project, but is included as additional

hardening (bsc#1030624)

- Fix potential DoS in virtfs

- CVE-2016-10028: The Virtio GPU Device emulator support was vulnerable to

an out of bounds memory access issue allowing a guest user to crash the

Qemu process instance on a host, resulting in DoS (bsc#1017084,

bsc#1016503)

- CVE-2016-10029: The Virtio GPU Device emulator support was vulnerable to

an OOB read issue allowing a guest user to crash the Qemu process

instance resulting in Dos (bsc#1017081, bsc#1016504)

- CVE-2017-5579: The 16550A UART serial device emulation support was

vulnerable to a memory leakage issue allowing a privileged user to cause

a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)

- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation

support was vulnerable to a null pointer dereference issue which allowed

a privileged user inside guest to crash the Qemu process on the host

resulting in DoS (bsc#1043296).

 

This non-security issue was fixed:

 

- Enable MONITOR/MWAIT support for guests (bsc#1031142)

 

This update was imported from the SUSE:SLE-12-SP2:Update update project.

 

 

Patch Instructions:

 

To install this openSUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- openSUSE Leap 42.2:

 

zypper in -t patch openSUSE-2017-822=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- openSUSE Leap 42.2 (i586 x86_64):

 

qemu-2.6.2-31.3.3

qemu-arm-2.6.2-31.3.3

qemu-arm-debuginfo-2.6.2-31.3.3

qemu-block-curl-2.6.2-31.3.3

qemu-block-curl-debuginfo-2.6.2-31.3.3

qemu-block-dmg-2.6.2-31.3.3

qemu-block-dmg-debuginfo-2.6.2-31.3.3

qemu-block-iscsi-2.6.2-31.3.3

qemu-block-iscsi-debuginfo-2.6.2-31.3.3

qemu-block-ssh-2.6.2-31.3.3

qemu-block-ssh-debuginfo-2.6.2-31.3.3

qemu-debugsource-2.6.2-31.3.3

qemu-extra-2.6.2-31.3.3

qemu-extra-debuginfo-2.6.2-31.3.3

qemu-guest-agent-2.6.2-31.3.3

qemu-guest-agent-debuginfo-2.6.2-31.3.3

qemu-kvm-2.6.2-31.3.3

qemu-lang-2.6.2-31.3.3

qemu-linux-user-2.6.2-31.3.1

qemu-linux-user-debuginfo-2.6.2-31.3.1

qemu-linux-user-debugsource-2.6.2-31.3.1

qemu-ppc-2.6.2-31.3.3

qemu-ppc-debuginfo-2.6.2-31.3.3

qemu-s390-2.6.2-31.3.3

qemu-s390-debuginfo-2.6.2-31.3.3

qemu-testsuite-2.6.2-31.3.6

qemu-tools-2.6.2-31.3.3

qemu-tools-debuginfo-2.6.2-31.3.3

qemu-x86-2.6.2-31.3.3

qemu-x86-debuginfo-2.6.2-31.3.3

 

- openSUSE Leap 42.2 (x86_64):

 

qemu-block-rbd-2.6.2-31.3.3

qemu-block-rbd-debuginfo-2.6.2-31.3.3

 

- openSUSE Leap 42.2 (noarch):

 

qemu-ipxe-1.0.0-31.3.3

qemu-seabios-1.9.1-31.3.3

qemu-sgabios-8-31.3.3

qemu-vgabios-1.9.1-31.3.3

 

 

References:

 

https://www.suse.com/security/cve/CVE-2016-10028.html

https://www.suse.com/security/cve/CVE-2016-10029.html

https://www.suse.com/security/cve/CVE-2016-9602.html

https://www.suse.com/security/cve/CVE-2016-9603.html

https://www.suse.com/security/cve/CVE-2017-5579.html

https://www.suse.com/security/cve/CVE-2017-5973.html

https://www.suse.com/security/cve/CVE-2017-5987.html

https://www.suse.com/security/cve/CVE-2017-6505.html

https://www.suse.com/security/cve/CVE-2017-7377.html

https://www.suse.com/security/cve/CVE-2017-7471.html

https://www.suse.com/security/cve/CVE-2017-7493.html

https://www.suse.com/security/cve/CVE-2017-7718.html

https://www.suse.com/security/cve/CVE-2017-7980.html

https://www.suse.com/security/cve/CVE-2017-8086.html

https://www.suse.com/security/cve/CVE-2017-8112.html

https://www.suse.com/security/cve/CVE-2017-8309.html

https://www.suse.com/security/cve/CVE-2017-8379.html

https://www.suse.com/security/cve/CVE-2017-8380.html

https://www.suse.com/security/cve/CVE-2017-9330.html

https://www.suse.com/security/cve/CVE-2017-9373.html

https://www.suse.com/security/cve/CVE-2017-9374.html

https://www.suse.com/security/cve/CVE-2017-9375.html

https://www.suse.com/security/cve/CVE-2017-9503.html

https://bugzilla.suse.com/1016503

https://bugzilla.suse.com/1016504

https://bugzilla.suse.com/1017081

https://bugzilla.suse.com/1017084

https://bugzilla.suse.com/1020427

https://bugzilla.suse.com/1021741

https://bugzilla.suse.com/1025109

https://bugzilla.suse.com/1025311

https://bugzilla.suse.com/1028184

https://bugzilla.suse.com/1028656

https://bugzilla.suse.com/1030624

https://bugzilla.suse.com/1031142

https://bugzilla.suse.com/1032075

https://bugzilla.suse.com/1034866

https://bugzilla.suse.com/1034908

https://bugzilla.suse.com/1035406

https://bugzilla.suse.com/1035950

https://bugzilla.suse.com/1036211

https://bugzilla.suse.com/1037242

https://bugzilla.suse.com/1037334

https://bugzilla.suse.com/1037336

https://bugzilla.suse.com/1039495

https://bugzilla.suse.com/1042159

https://bugzilla.suse.com/1042800

https://bugzilla.suse.com/1042801

https://bugzilla.suse.com/1043073

https://bugzilla.suse.com/1043296

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×